#VU18252 Out-of-bounds read in libssh2


Published: 2019-04-15

Vulnerability identifier: #VU18252

Vulnerability risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3861

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libssh2
Client/Desktop applications / Software for system administration

Vendor: libssh2.org

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when SSH packets with a padding length value greater than the packet length are parsed. A remote attacker can trick the victim to connect to a malicious SSH server, trigger out of bounds read and gain access to sensitive information or perform denial of service attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libssh2: 1.0 - 1.8.0


External links
http://www.libssh2.org/CVE-2019-3861.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability